We use cookies to give you the best experience on our website.

You can find out more about which cookies we are using or switch them off by choosing 'Strictly necessary'

Agreed
Strictly necessary
Strengthened Enforcement of the ‘Right to Erasure’ in the EU: What It Means for Your Business

This year, the European Data Protection Board (EDPB) prioritized Article 17 of the GDPR (Right to Erasure). Organizations must respond to deletion requests lawfully, timely, and completely. If your business processes personal data of EU citizens, you need a documented data deletion process. This blog explores the implications of this right and how your organization can prepare.

What is The Right to Erasure?

What is The Right to Erasure?

The right to erasure, often referred to as the “right to be forgotten,” gives individuals the ability to request the removal of their personal data in certain situations. It’s a fundamental principle of data protection laws like the GDPR.

The Rising Urgency Around Article 17

Although the Right to Erasure has been part of the GDPR since 2018, 2025 marks a turning point. Data protection authorities are responding to growing public concern over how long personal data is being retained, how it's being reused, and whether organizations are truly respecting individuals’ rights.

What used to be a rarely-enforced clause is now a central focus. Companies that process personal data (even indirectly) are expected to implement fully operational, auditable, and scalable data deletion processes. This applies not only to marketing databases and CRMs but to backups, archives, cloud environments, and any partner systems where data flows through.

What Regulators Are Really Checking

Supervisory bodies are no longer satisfied with generic deletion policies. They want to see:

  • How a deletion request is identified, verified, and processed
  • Whether the erasure includes all systems, especially backups and shadow environments
  • If the company uses certified tools and retains proof of deletion
  • Whether data processors (like IT service providers or cloud vendors) are included in the chain of compliance

This means that having a policy is no longer enough; execution and evidence are what count.

The Price of Falling Behind

The risks of non-compliance have never been higher. Under the GDPR, fines can reach €20 million or 4% of annual global revenue, and 2025 is already showing a rise in enforcement actions linked to Article 17 failures.

But it’s not just about financial penalties. Reputational damage, lost client trust, and increased scrutiny from partners can have longer-term effects. In a business climate where privacy is part of brand identity, falling short on erasure is a strategic risk.

Can your organization prove it complies? If the answer is “not yet,” now is the time to act. Certus is ready to help you close the gap.